Post Job Free
Sign in

Sr. Security Analyst

Company:
ESSENWARE PRIVATE LIMITED
Location:
Pune, Maharashtra, India
Posted:
April 05, 2024
Apply

Description:

Experience with Splunk premium apps such as UBA and Phantom

Mandatory (filter resource with this technology) Ability to be a Splunk language (SPL) expert

Mandatory Knowledge/experience of Splunk Deployment, Maintenance, Onboarding, Parsing

Mandatory Experience on Splunk Enterprise Security App Knowledge of networking protocols

Good to have Hands on experience finding and responding to advance persistent cyber attacks (APT) in a global network setting Change agent with ability to drive accountability & outcomes across a diverse threat landscape

Mandatory Knowledge of Mitre Framework, Cyber kill chain and incident response procedure.

Good to have Industry recognized Splunk certifications (SPLUNK ENTERPRISE CERTIFIED ADMIN*,SPLUNK ENTERPRISE SECURITY CERTIFIED ADMIN, SPLUNK ENTERPRISE CERTIFIED ARCHITECT)

Good to have

Full time

Apply